LTE authentication method

A technology of identity authentication and authentication request, which is applied in the field of authentication in LTE, and can solve problems such as loss and unrecoverable

Active Publication Date: 2012-03-28
CHONGQING UNIV OF POSTS & TELECOMM
View PDF3 Cites 26 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] (2) When the UE starts up and registers or joins the network for the first time, or due to special circumstances, the network cannot recover the UE's IMSI (International Mobile Subscriber Identity, the only identifier for global mobile users), the UE will send the IMSI in clear text, which

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • LTE authentication method
  • LTE authentication method
  • LTE authentication method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 2

[0044] Embodiment 2, the generation process of authentication vector AV in LTE:

[0045] see image 3 , UE and HSS each maintain a counter, and the SQN generated by the counter MS and SQN HSS The initial value is 0. After HSS receives the authentication request, it generates random numbers RAND and SQN HSS . f in the figure 1 and f 2 is the authentication function, f 3 , f 4 , f 5 , S 10 function for key generation. Authentication token AUTN=SQN AK ||AMF ||MAC, authentication vector AV=(RAND ||XRES || KASME||AUTN), AK= f 5 (RAND, K), MAC = f 1 (SQN HSS ||RAND||AMF, K), XRES=f 2 (RAND, K), CK = f 3 (RAND, K), IK = f 4 (RAND, K), key K ASME The algorithm S is generated from the key by CK, IK and the service network number 10 get. (where "||" represents the concatenation of symbolic messages, " " identifies the XOR operator. f 1 -- f 5 , S 10 from the AKA protocol)

Embodiment 3

[0046] Embodiment 3, in LTE, UE's authentication function

[0047] see Figure 4 , after the UE receives the user authentication request b, it calculates the SQN MS′ After summing the SQN generated by the counter in the UE MS Compare and judge SQN MS′ Is it within the appropriate range. Among them, XMAC= (SQN|| RAND|| AMF, K), and the operation process of other parameters is the same as image 3 The operation process of each parameter in is the same. The UE will compare whether the XMAC and the MAC are equal, and will also verify whether the AMF separation flag is legal.

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a new authentication method aiming at the safety problem of the present LTE network. The method comprises the following steps: since a core network is additionally arranged to authenticate an eNodeB and send the result of the authentication to an MME, illegal eNodeB which attacks the core network and users is avoided; and when UE is required to send an IMSI to the core network, the communication procedure is finished according to a distributed TMSI, then the identity of the UE issued by an ASE is used to encrypt the IMSI, so that the UE is prevented from sending the IMSI in a clear text way, and the IMSI is not easy to be intercepted. By adopting the steps provided by the invention, the communication link from the UE to the ASE is guaranteed to be safe, and a shared key K can be updated. In addition, the solution of the last two problems depends on a pre-established safe link.

Description

technical field [0001] The invention relates to a method for realizing more secure communication by proposing a new authentication framework and authentication process in the long-term evolution (abbreviated as LTE) system of mobile communication. Background technique [0002] The LTE / SAE project is the evolution of 3G, started in 2004 by 3GPP (3 rd Generation Partnership Project, 3rd Generation Partnership Program) Toronto meeting. LTE is a transition between 3G and 4G technologies and is the global standard for 3.9G. (Note: The terms, English abbreviations and functions appearing in this patent, unless otherwise specified, can be considered to come from the 3GPP series of agreements). [0003] In order to adapt to the evolution trend of all-IP and flattening of the network, the LTE network puts the RRC (Radio Resource Control, radio resource control) function in the eNode B (Evolved Node B, evolved Node B). Compared with the UMTS network, LTE is more distributed, and t...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04W12/06
Inventor 龙昭华李涛将贵全商浩张林刘达明
Owner CHONGQING UNIV OF POSTS & TELECOMM
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products